Worm

GenPack:Win32.Worm.Viking.EO (B) (file analysis)

Malware Removal

The GenPack:Win32.Worm.Viking.EO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Win32.Worm.Viking.EO (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Win32.Worm.Viking.EO (B)?


File Info:

name: EC7A6EC015A32F418FA5.mlw
path: /opt/CAPEv2/storage/binaries/192412819b55e859779138e615db483a1bb8598955a0e5e35efd4b856da60eb6
crc32: 203D2545
md5: ec7a6ec015a32f418fa55bdd1d332137
sha1: 6aa1c64db9a441b83cc9cb13df4688556e3f2fdd
sha256: 192412819b55e859779138e615db483a1bb8598955a0e5e35efd4b856da60eb6
sha512: f7b056aa8ed1d93544d7df3bdfd5ee03782837e2307ce1b21fb4ae153706194460add4b04d8d70ffccd550efa6ec9f96ad6e53a70e30c5c7933ddf041edb7dc6
ssdeep: 768:CDONULnKSiDPxJDYZlrPW9ZE2pfnQsBTBtdGEofz1gyUjC9ymZPCTks2:CJKS8xdq0E2lnhBT/dGEvyGuPCTR2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13823D00569C54D89E0530B702FA38BE936493D20DB22CFD6A9233B3F19F59679C4B256
sha3_384: 27ee2e79c37cd19bc5d4c63228b00fb346887ab7850c9b81628bbdc4543a23c9c1869c7688a43dde706fe86cb4567d26
ep_bytes: 68810000006882000000688300000068
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

GenPack:Win32.Worm.Viking.EO (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGenPack:Win32.Worm.Viking.EO
FireEyeGeneric.mg.ec7a6ec015a32f41
CAT-QuickHealW32.Viking.gen
McAfeeW32/HLLP.r.ez
CylanceUnsafe
K7AntiVirusTrojan ( 7000000f1 )
AlibabaVirus:Win32/Viking.7165f7ff
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.015a32
ArcabitGenPack:Win32.Worm.Viking.EO
BaiduWin32.Virus.Viking.k
CyrenW32/DelfInject.A.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Viking.NBZ
APEXMalicious
ClamAVWin.Trojan.Philis-61
KasperskyWorm.Win32.Viking.eo
BitDefenderGenPack:Win32.Worm.Viking.EO
NANO-AntivirusTrojan.Win32.Viking.cgisf
AvastWin32:Nilage-BA [Trj]
TencentVirus.Win32.Viking.di
Ad-AwareGenPack:Win32.Worm.Viking.EO
EmsisoftGenPack:Win32.Worm.Viking.EO (B)
ComodoWorm.Win32.Viking.eo2@1bslzv
F-SecureTrojan.TR/Spy.Viking.Gen
DrWebWin32.HLLW.Gavir.114
ZillyaWorm.Viking.Win32.33
TrendMicroPE_LOOKED.AAI-O
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
Trapminemalicious.high.ml.score
SophosML/PE-A + W32/Looked-BO
IkarusWorm.Win32.Viking.eo
JiangminTrojan/PSW.Nilage.eq
WebrootW32.Worm.Viking
AviraTR/Spy.Viking.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotWorm.Win32.Viking.Gen
ZoneAlarmWorm.Win32.Viking.eo
GDataGenPack:Win32.Worm.Viking.EO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.LineageHack.C140928
BitDefenderThetaGen:NN.ZelphiF.34712.cm0aaCiMMOjb
ALYacGenPack:Win32.Worm.Viking.EO
MAXmalware (ai score=85)
VBA32BScope.Trojan.Click
MalwarebytesGeneric.Trojan.Malicious.DDS
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallPE_LOOKED.AAI-O
RisingWorm.Viking.er (CLASSIC)
YandexTrojan.GenAsa!enmP/uS/unA
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Win32.Viking.eo
FortinetW32/Viking.CB!worm
AVGWin32:Nilage-BA [Trj]
PandaW32/Viking.CT.drp
CrowdStrikewin/malicious_confidence_100% (D)

How to remove GenPack:Win32.Worm.Viking.EO (B)?

GenPack:Win32.Worm.Viking.EO (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment